CN114244559B - Dynamic encryption method, system and storage medium for map data in database - Google Patents

Dynamic encryption method, system and storage medium for map data in database Download PDF

Info

Publication number
CN114244559B
CN114244559B CN202111322880.0A CN202111322880A CN114244559B CN 114244559 B CN114244559 B CN 114244559B CN 202111322880 A CN202111322880 A CN 202111322880A CN 114244559 B CN114244559 B CN 114244559B
Authority
CN
China
Prior art keywords
encryption
map
encrypted
user
dimensional digital
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111322880.0A
Other languages
Chinese (zh)
Other versions
CN114244559A (en
Inventor
刘俊伟
彭贵堂
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Terry Digital Technology Beijing Co ltd
Original Assignee
Terry Digital Technology Beijing Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Terry Digital Technology Beijing Co ltd filed Critical Terry Digital Technology Beijing Co ltd
Priority to CN202111322880.0A priority Critical patent/CN114244559B/en
Publication of CN114244559A publication Critical patent/CN114244559A/en
Application granted granted Critical
Publication of CN114244559B publication Critical patent/CN114244559B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/29Geographical information databases
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/58Random or pseudo-random number generators
    • G06F7/588Random number generators, i.e. based on natural stochastic processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Mathematical Analysis (AREA)
  • Remote Sensing (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computational Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Processing Or Creating Images (AREA)

Abstract

The invention provides a dynamic encryption method and a system for map data in a database, wherein the method comprises the following steps: s1, receiving a map data acquisition request of a user, and acquiring a three-dimensional digital map from a database in response to the map data acquisition request; s2, analyzing and acquiring a user positioning coordinate carried in the map data acquisition request; s3, dynamically generating a random encryption matrix; s4, encrypting the three-dimensional digital map and the user positioning coordinates by using the random encryption matrix to generate an encrypted map; and S5, sending the encrypted map to a terminal associated with the user for displaying. The scheme provided by the invention improves the anti-reverse solution performance and greatly reduces the encryption calculation amount of the three-dimensional digital map.

Description

Dynamic encryption method, system and storage medium for map data in database
Technical Field
The invention relates to a map data management method, in particular to a dynamic encryption method and a dynamic encryption system for map data in a database.
Background
The matrix encryption algorithm in the prior art is mainly constructed based on digital or plaintext information, and generally has a decryption algorithm, so that on one hand, high anti-reverse decoding performance cannot be really realized. And the encryption algorithm of the method cannot be changed in a short period, and if the method is used for a certain period of time, the original map data is easy to be cracked, so that data leakage is caused. On the other hand, for the encryption of the three-dimensional model map in the three-dimensional space, the encryption will tend to extend to the three-dimensional matrix, so that the amount of calculation data is huge, and a user generates huge encryption calculation load when requesting a digital map at different three-dimensional space positions. However, if the three-dimensional properties of the map are considered, it is considered that the construction of the encryption matrix can be directly considered from a two-dimensional perspective to obtain a dimensionality reduction of the data encryption algorithm, as long as any request is treated as a request for a location on a two-dimensional plane. When the three-dimensional model map is encrypted and sent, the corresponding three-dimensional visual effect can be naturally presented by translating the whole three-dimensional model according to the coordinates on the encrypted two-dimensional plane.
Based on the consideration, the next problem to be solved is how to design an encryption matrix with high anti-solution performance. It is generally considered to seek encryption algorithms from image processing schemes, such as geometric deformation of images and the like. However, since the digital map is associated with the geographic location, if the encryption algorithm and the geographic location can be considered to be related, the encryption result changing with the location can be realized on a two-dimensional space, so that the encryption effect can be realized on the basis of not changing the overall geometric shape of the digital map. The prior art includes pixel mapping methods, area displacement methods, and hybrid methods based on pixel mapping and area displacement. The pixel mapping method and the region displacement method are mainly characterized in that the operation amount is small, the geometric shape is not changed (the latter is only in order disorder), but the pixel mapping method cannot effectively encrypt a binary image, the region displacement method is realized by image segmentation and then displacement, the dependent variable is single, and the region displacement method does not have high anti-solution property. Although the mixing method combines the advantages of the two methods, the method still belongs to a combined method, and the inverse solution is only the time length problem within the acceptable range.
Disclosure of Invention
The invention designs an encryption matrix with high anti-reverse solution property for meeting the requirements of users at different geographic positions on a three-dimensional digital map, and mainly considers the following technical aspects: first, regarding the requested position as a request on a two-dimensional plane, and introducing a random number generation algorithm based on two-dimensional coordinates and other parameters with multiple parameters, thereby forming a random number two-dimensional matrix of M × N (M and N are large natural numbers determined by the map resolution and the requested area range); secondly, grid division is adopted for the regionality of the request position, the request surface (which can be a plane or other smooth surface) is divided into different areas, and the left derivative and the right derivative of the boundary of each grid are required to be the same, namely, the deviation and the unobvious distortion generated by random numbers in the map geometric vision are ensured; thirdly, the encryption scheme considers the encryption effect of the offset matrix, namely the original map plus the encryption matrix to obtain the encrypted map generating the distortion and the encrypted transmission of the request coordinates. The reference plane of the present invention is a planar segment with a closed boundary. The closed boundary is determined by the geographical extent of the area of interest. The derivation algorithm of the invention is different from the derivation algorithm in mathematics in that the calculation limit for derivation does not tend to zero, but tends to the distance between two pixel points of an image. The matrix of the present invention is essentially a rough surface image. The smoothing of the present invention is not strictly mathematically smooth but still visually presents a good relative smooth transition between regions after being based on an encryption algorithm.
Based on the scheme, the invention provides a dynamic encryption method for map data in a database, which comprises the following steps:
s1, receiving a map data acquisition request of a user, and acquiring a three-dimensional digital map from a database in response to the map data acquisition request; the three-dimensional digital map is unencrypted original map data;
s2, analyzing and acquiring a user positioning coordinate carried in the map data acquisition request;
s3, dynamically generating a random encryption matrix; the random encryption matrixes generated aiming at map data acquisition requests from different users are different; the random encryption matrixes generated aiming at map data acquisition requests from the same user in different time periods are different; the time period may be a time period of one hour, one day, one week or other time length, or may be a time period from the start of the operation to the end of the operation of the map software each time.
S3, encrypting the three-dimensional digital map and the user positioning coordinates by using the random encryption matrix to generate an encrypted map;
and S4, sending the encrypted map to a terminal associated with the user for displaying.
With respect to S3
S3 specifically comprises the following steps:
s3-1, determining a city geographic coordinate system E corresponding to the city three-dimensional digital map;
s3-2, determining a smooth surface which passes through a reference plane of an origin of a coordinate system and completely covers the reference plane through projection on the reference plane, and dividing the smooth surface into at least one region;
s3-3, a multi-parameter random number generation algorithm based on the geographic position coordinates is set, and encryption matrixes are generated in the at least one area based on the algorithm, so that the boundary of each area encryption matrix is continuous and smooth.
Wherein S3-3 specifically comprises
S3-3-1, a multi-parameter random number generation algorithm rand (x, y, w) belongs to (-1, 1), wherein x and y are geographical position coordinates of the projection of the three-dimensional digital map on the smooth surface under E when a user requests, w is a preset parameter, and given values of w, the generated random numbers of x and y are the same.
Preferably, W includes the area R of the encrypted geographic data range, the width W and height H of the encryption matrix corresponding to the location requested by the user, the ID code of the registered user, and the allowable offset s x ,s y Average length of projection of each region on a reference plane
Figure GDA0003953999460000021
Average width
Figure GDA0003953999460000022
And a preset coordinate X in the projection o And Y o Linear and/or non-linear combination of at least one parameter of each of the two sets of parameters
Figure GDA0003953999460000023
Respectively, linear, nonlinear, and mixed linear and nonlinear combination modes, st is a state index indicating that the parameter is null when present, st =0 indicates that the parameter is absent, and C is abbreviated 1 ,C 2 And C 3 Wherein s is x ,s y Satisfy the requirement of
Figure GDA0003953999460000024
r is the spatial resolution of the three-dimensional digital map, k is negatively correlated with the number of region partitions k = NC (num), num is the partitionNumber of regions, k ∈ [1, K ]]K > 1, and K = K when the number of divided regions is 1, the number of divisions being such that the average area projected on the reference plane for each region is qr 2 ,q∈(1,2]K =1.
It can be understood that the range size of the three-dimensional digital map customized by the encrypted geographic data range area R when requested by the user may be a complete three-dimensional digital map or a part thereof. The region where the encryption matrix corresponding to the position requested by the user is located covers at least one divided region, the range of the region is customized by the user, and the region belongs to a Region (ROI) which is interested by the user in the encrypted geographic data range. The coordinate position where the user actually locates when requesting may be in the area where the encryption matrix is located (such as near the user) or not. The average area is the projected area of the smooth surface on the reference plane divided by the number of divided regions.
After obtaining w, provision is made for calculating the average of the derivatives of p points on each boundary of each of the plurality of regions as
Figure GDA0003953999460000025
Figure GDA0003953999460000031
Figure GDA0003953999460000032
Wherein x j → x and y j → y is defined as the point x on each boundary j ,y j And respectively tending to reach a pixel point adjacent to the X and the Y in the two directions of the X axis and the Y axis.
Wherein the derivative calculations for points on the urban boundary corresponding to the projections of the plurality of regions on the reference plane are calculated as existing X and Y direction derivatives. For example, if the city boundary is a side of a rectangle, when the divided region is a sub-rectangle located at a corner of the rectangle, two boundaries exist at the vertex of the corresponding corner, and the derivatives at the vertex of the corner are calculated as the existing X and Y directional derivatives, respectively. When the corner of the city boundary is a non-rectangular corner, the boundary length midpoint is divided into twoThe X and Y direction derivatives that exist are calculated with the boundary in mind, when the corner sub-regions are still a maximum of eight
Figure GDA0003953999460000033
And
Figure GDA0003953999460000034
and (4) parameters.
S3-3-2 selecting C g And NC, constantly changing s x 、s y
Figure GDA0003953999460000035
X o 、Y o Obtaining a k value k D So as to be on the boundary b among the plurality of regions
Figure GDA0003953999460000036
Figure GDA0003953999460000037
All exist, and | s x +k D ·rand(x,y,w)| (x,y)∈R |∈(2|r|,2k D |r|],|s y +k D ·rand(x,y,w)| (x,y)∈R |∈(2|r|,2k D |r|]Thereby obtaining an intermediate value w proc Then, the average of the derivatives of p points on each boundary of each of the plurality of regions is calculated
Figure GDA0003953999460000038
Figure GDA0003953999460000039
Figure GDA00039539994600000310
b j Is a point on the boundary b, and j =1,2, \ 8230;, p, w proc =C gproc
S3-3-3 calculation of S x 、s y
Figure GDA00039539994600000311
X o 、Y o Andall of the divided regions
Figure GDA00039539994600000312
And
Figure GDA00039539994600000313
in combination with (1)
Figure GDA00039539994600000314
Form the encryption matrix JM = k D ·rand(x,y,w D ) Wherein
Figure GDA00039539994600000315
Also linear and/or nonlinear combinations, G =11,22,33 denotes linear, nonlinear, and mixed linear and nonlinear combinations, respectively, abbreviated as
Figure GDA00039539994600000316
And
Figure GDA00039539994600000317
and is provided with
Figure GDA00039539994600000318
It should be understood that the coordinate values x and y in calculating the above-mentioned limit or sum of limits are coordinate values of points on the partition boundary b, and not necessarily the position at the time of the user request. And the coordinate values x and y in the encryption matrix are defined and represented by the position of the user request moment according to the multi-parameter random number generation algorithm.
Figure GDA0003953999460000041
In practice, eight times as many parameters of the divided regions are involved in the combination, and for the sake of brevity, the derivative average of the different divided regions is not shown with an additional corner mark.
It will be appreciated that, on the one hand, the glaze, s x ,s y ,X o ,Y o ,C 1 ,C 2 ,C 3 ,
Figure GDA0003953999460000042
p,
Figure GDA0003953999460000043
Modification of these parameters will cause w to be different; on the other hand, under the conditions of offset constraint, boundary constraint and R domain constraint, the method is characterized in that
Figure GDA0003953999460000044
And k is changed along with the change of the k, so that the encryption matrix JM is changed along with the joint of w and k due to the two factors, and the cracking difficulty of the encryption matrix JM is enhanced. The change in k also means s x 、s y The value range is thus changed. Wherein the negative correlation function NC is an independent variable and X o 、Y o For independent variables, the encryption matrix width Wid, height H are user request variables, the rectangular range area R of city A is a user preset quantity, p ∈ [1, + ∞) ] is an independent variable, and
Figure GDA0003953999460000045
and
Figure GDA0003953999460000046
as p changes, the selected smooth surface is also an independent variable, and the calculation result is different when the function form of rand (x, y, w) is different, so that rand (x, y, w) belongs to the independent variable, and the combination w = C g G =1,2,3 and
Figure GDA0003953999460000047
each being three independent variables.
Thus for a given R, W, H and ID code, the independent variable set in the method
Figure GDA0003953999460000048
There are actually 16 independent variables, the set of variables needed to solve the cipher
Figure GDA0003953999460000049
There are 20 variables, and consider
Figure GDA00039539994600000410
And
Figure GDA00039539994600000411
all parameter sets that need to be known for the construction of the encryption matrix
Figure GDA00039539994600000412
Has 20+8mun parameters. The generation of the encryption matrix depends on at most 20+8mun parameters, the random encryption value of the encryption matrix can be changed by adjusting any parameter, and the encryption matrix has high anti-inverse resolvability.
The encryption matrix can be adjusted through parameters, so that the detail change of the encryption matrix is controlled, and the encryption matrix is ensured to have quite rich detail change. As the region is divided more finely, it is less important whether or not the smoothness inside it is satisfied, because on the one hand, as the division becomes finer, the inside size becomes closer to the resolution, the distortion is less visually perceived; on the other hand, the finer the division, the more the boundary, and thus the more the distortion depends on whether the boundary is smooth or not. And now the smoothness is not greatly affected since k is close to 1 and rand (x, y, w) is less than 1 in absolute value, thus ensuring that the internal offset is always possible below the resolution as a whole. A larger internal shift may also occur if the number of divisions is reduced, but at this time the shift and distortion may still be considered visually reasonable due to the larger area range of the region. However, at this time, if it is not visually reasonable, the appropriate s may be selected in the second-level encryption process x 、s y To adjust the offset.
When the division is thicker, the internal area is smooth by the smooth surface, so that even the k times rand (x, y, w) offset generated after the internal first-stage encryption and the k times rand (x, y, w) offset generated after the second-stage encryption are generated after the internal first-stage encryption
Figure GDA00039539994600000413
The shift in resolution of multiples, due to negative correlation, where the encryption matrix may be large, although k is large and the absolute value of rand (x, y, w) is less than 1, is added at two levelsStill a small offset can be chosen (i.e. according to s) when secret x 、s y Chosen) to ensure that the smoothness is not greatly affected as a whole, and at this point the encryption matrix is considered smooth as long as smoothness is ensured at the boundary.
Thus, in summary, the present invention chooses only to compute the directional derivatives in X and Y on the important boundaries, and if present, considers smooth or selects the appropriate s in the second stage encryption process x 、s y The offset is adjusted to obtain satisfactory smoothness, and the calculated amount is greatly reduced.
It should be emphasized that if the random number of rand (x, y, w) is small (and its probability is small), the smoothness inside the region is less affected. Although the offset of the first-level encryption may be smaller than the resolution, or the encryption matrix may still be larger, the appropriate s may still be selected in the second-level encryption process x 、s y Ensuring that the digital image is properly offset and distorted.
With respect to S4
S4 specifically comprises the following steps:
s4-1, encrypting the three-dimensional digital map and the projection of the user positioning coordinate on a reference plane or a smooth surface by using the random encryption matrix to form primary encryption data and form an offset matrix;
and S4-2, performing secondary encryption on the primary encrypted data by using the offset matrix to generate a secondary encrypted map serving as the encrypted map.
S4-1 specifically comprises:
s4-1-1, encrypting the three-dimensional digital map and the projection of the positioning coordinates of the user on the reference plane or the smooth surface
Figure GDA0003953999460000051
S4-1-2 will
Figure GDA0003953999460000052
And
Figure GDA0003953999460000053
overlapping to obtain primary encrypted data
Figure GDA0003953999460000054
Figure GDA0003953999460000055
Then shift the matrix
Figure GDA0003953999460000056
And at this time the coordinate system E becomes E (1)
It will be appreciated that the glaze is also first-order encrypted at this point, forming a first-order encrypted glaze.
S4-1-3, translating the three-dimensional digital map before encryption together with the coordinate system E so that E and E are translated (1) The data on the smooth surface are overlapped and deleted to form a first-level encrypted three-dimensional digital map M 1
S4-2 specifically comprises:
s4-2-1 Using an offset matrix M s For the primary encrypted data J 1 Generating second-level encrypted data after second-level encryption
Figure GDA0003953999460000061
Figure GDA0003953999460000062
And at this time the coordinate system E becomes E (2)
It should be understood that the smooth surface for the first level encryption is also twice encrypted at this time, forming a twice encrypted smooth surface. When the first-level encryption generates an undesirable offset, s can still be adjusted in the second-level encryption process x 、s y (and thus JM also changes) ensures that the digital image is properly shifted and distorted.
S4-2-2 primary encrypted three-dimensional digital map M 1 Together with a coordinate system E (1) Translate together so that the coordinate system E (1) And E (2) Overlapping and deleting the data on the first-level encrypted smooth surface to form a second-level encrypted three-dimensional digital map M 2
S4-2-3 presetting additional codes A epsilon (0, 1), calculating E (2) And E (1) Connecting the length L of a line segment between the coordinate origin points under E, and connecting a two-stage encrypted three-dimensional digital map M on the line segment 2 Together with a coordinate system E (2) Translate distance AL together such that E (2) The origin of coordinates is close to E (1) To obtain the final encrypted three-dimensional digital map M f
S4-2-4 if M 1 、M 2 、M f 、M f When the offset exists in the encryption matrix area corresponding to the position requested by the user and is within the preset range, returning at least one of the encryption matrix area to the user for displaying, and if all the offsets are not within the preset range, repeating the encryption step until M is obtained 1 、M 2 、M f 、M f At least one offset in the encryption matrix area corresponding to the position requested by the user meets a preset range, and then at least one of the at least one offset is selected to form an encryption map so as to return to the user for displaying.
After introducing additional code A epsilon (0, 1), the independent variable set in the method becomes
Figure GDA0003953999460000063
There are actually 17 independent variables, and the set of variables needed to solve the cipher becomes
Figure GDA0003953999460000064
There are 21 variables to consider
Figure GDA0003953999460000065
And
Figure GDA0003953999460000066
all parameter sets that need to be known for the construction of the encryption matrix become
Figure GDA0003953999460000067
There are 21+8mun parameters.
It will be appreciated that additional codes are also another way of adjusting the offset.
Preferably, the final encrypted three-dimensional digital map M is also encrypted before returning f And (4) three-stage encryption. The method specifically comprises the following steps:
s4-2-4-1 selection of M f Presetting a shooting height h for an interested road path, and arranging a simulation camera at a position with the height h at the starting point of the path; preferably, the road path is M f Having a road centerline of width w 1. Alternatively, the road path may be replaced by a flight path.
And S4-2-4-2, moving the analog camera from the starting point to the end point according to the road path to finish recording the video stream. Optionally, the video stream simulating the aerial photography can be completed according to any space curve path when the flight path is selected. Preferably, the speed of said movement is in accordance with Mod 3D The frame rate of the video stream is 15-100FPS when the scale of the model is converted to 0.1-33.33m/s in a real scene.
S4-2-4-3, dividing the video stream into a plurality of sections of video shunts according to a preset time step, and selecting at least one frame of first image in each section of the plurality of sections of video shunts through a random selection algorithm;
s4-2-4-4, fusing the at least one frame of first image into a frame fused image serving as an encryption map to encrypt M f
After returning, the user views the encrypted map encrypted M using professional viewing software installed in the mobile terminal f And when the user tries to read the encrypted M of the encryption chart f When the source data is read, the professional viewing software pops up a dialog box to require the input of an encryption graph to complete reading.
The invention also provides a positioning map data encryption and transmission system for realizing the method based on the multi-parameter adjustment encryption matrix of the user request, which is characterized by comprising the following steps: the system comprises a server and a client, wherein the server is used for determining a city geographic coordinate system E, making a city three-dimensional digital map, determining a reference plane passing through an origin of the coordinate system and a smooth surface completely covering the reference plane by projection on the reference plane, and dividing the smooth surface into a plurality of areas; a multi-parameter random number generation algorithm based on the geographic position coordinates is set according to the request of the user, and the encrypted map is made and returned to the user; the client can receive the encrypted map sent by the server and view the encrypted map by using professional viewing software installed on the client.
Preferably, the client is an intelligent mobile terminal, and comprises a smart phone, a tablet computer, a notebook computer and the like.
The present invention also provides a non-transitory storage medium having stored therein a computer-readable program executable by a server and a client to implement the aforementioned positioning map data encryption transmission method of adjusting an encryption matrix based on a multi-parameter of a user request.
Advantageous effects
1. By utilizing the unique normalized random algorithm rand (x, y, w) belonging to (-1, 1), the encryption adjustment parameters of 17 independent variables and at most 21+8mun parameters under the conditions of offset constraint, boundary constraint and R domain constraint are realized, so that the anti-reverse solution performance is improved;
2. data encryption based on the smooth surface is considered, so that the encryption calculation amount of the three-dimensional digital map is greatly reduced;
3. the smooth surface is further divided into regions, and a small amount of derivative calculation in the X direction and the Y direction is only carried out on the formed boundary, so that the calculated amount is further reduced, the number of parameters of the normalization random algorithm is increased, and the anti-inverse solution performance is further improved.
Drawings
FIG. 1 is a flow chart of a dynamic encryption method for map data in a database according to an embodiment of the present invention;
FIG. 2a shows k D =1801 city a encryption matrix map part,
figure 2b shows the encryption matrix map part (128 x 128) in Matlab top view,
FIG. 3 first and second level encryption and obtaining a final encrypted three-dimensional digital map M with an appended code A =0.6 f In which JM and M s The encryption arrow direction merely illustrates the flow direction, not necessarily the same offset direction, while 0.6L illustrates the reverse offset,
fig. 4 is an encryption effect graph using the encryption matrix size (512 x 630) on the smooth surface of the beijing geographic area, wherein the red line is the encrypted effect graph, the black line is the original data graph,
figures 5a and 5b show one and two partial comparison details of encrypted data with original data,
FIG. 5c prepares to view M encrypted based on encryption map using professional viewing software installed in the smartphone f A schematic view of a video stream being recorded,
FIG. 5d user attempts to read M encrypted based on encryption map f When the source data m of the recorded video stream is recorded, the professional viewing software pops up a dialog box to request to input a schematic diagram of an encryption map.
Detailed Description
Example 1
A dynamic encryption method for map data in a database comprises the following steps:
s1, receiving a map data acquisition request of a user, and acquiring a three-dimensional digital map from a database in response to the map data acquisition request; the three-dimensional digital map is unencrypted original map data. The user can send a map data acquisition request based on any terminal associated with the user for requesting to acquire the map data. For example, when a user opens a designated map software or program, a map data acquisition request may be automatically sent to the server.
S2, analyzing and acquiring a user positioning coordinate carried in the map data acquisition request; and acquiring the geographic position coordinate corresponding to the terminal associated with the user by using a GPS as the user positioning coordinate.
And S3, dynamically generating a random encryption matrix. The random encryption matrixes generated for map data acquisition requests from different users are different, and the random encryption matrixes generated for map data acquisition requests from the same user in different time periods are different.
S4, encrypting the three-dimensional digital map and the user positioning coordinates by using the random encryption matrix to generate an encrypted map;
and S5, sending the encrypted map to a terminal associated with the user for displaying. In this embodiment, the same encryption matrix may be used during a single session between the user and the server, for example, when the same user requests the data map from the server within a certain time (for example, a time period of 10 minutes or half an hour), the server may encrypt the three-dimensional digital map by using the same encryption matrix. Over time, the encryption matrix needs to be replaced. While the encryption matrix employed differs for different users.
Example 2
Before executing the step S1, a city three-dimensional digital map may be manufactured, and the specific process may be as follows:
s1-1, urban oblique photography data is acquired. Urban oblique photography data can utilize the oblique camera to carry on unmanned aerial vehicle etc. and gather as flight platform, use oblique photography technique, can obtain a plurality of different angles in same position simultaneously, the image that has the high resolution, gather abundant ground feature side texture and positional information, wherein, same specific ground feature can form images on a plurality of different angle images of different exposure points, when gathering urban oblique image data, need acquire data such as plane position, the boat altitude, the geodetic height, flight gesture and plane position simultaneously.
S1-2, preprocessing the oblique photography data to obtain a city three-dimensional digital map corresponding to a city three-dimensional model.
After urban oblique photography data are collected, preprocessing can be carried out on the oblique photography data, wherein the preprocessing specifically comprises the steps of generating exposure point data, original POS data, an initial camera file and the like by utilizing the collected original oblique photography data, further analyzing and sorting the data, carrying out processing operations such as oblique image area network joint adjustment, point cloud dense matching, irregular triangulation network construction, texture mapping and three-dimensional modeling, and rendering a three-dimensional rendering model Mod through a game engine or a three-dimensional GIS 3D The three-dimensional digital map in the present embodiment may be constructed from three-dimensional tile data sets.
Example 3
S3, dynamically generating the random encryption matrix specifically comprises the following steps: s3-1, determining a city geographic coordinate system E corresponding to the city three-dimensional digital map;
s3-2, determining a smooth surface which passes through a reference plane of an origin of a coordinate system and completely covers the reference plane through projection on the reference plane, and dividing the smooth surface into at least one region; s3-3, setting a multi-parameter random number generation algorithm based on the geographic position coordinates, and generating encryption matrixes in at least one area based on the algorithm, so that the boundary of each area encryption matrix is continuous and smooth.
Continuing with embodiment 2 to implement the present embodiment, wherein S3-3 specifically includes: s3-3-1 sets a multi-parameter random number generation algorithm rand (x, y, w) ∈ (-1, 1), where x, y are the coordinates of the geographic location of the three-dimensional digital map produced in example 2 projected on the smooth surface under E at a certain time when the user requests a point as in fig. 4, w is a preset parameter, and the random number is related to x, y, w, and for a given value of w, the generated random number is the same for a given value of x, y.
The rectangular range area R of the city A, the actual width W and height H corresponding to the position requested by the user in the figure 4 are taken as the width W and height H of the encryption matrix, and the allowable offset s x ,s y Are all 2m, provided that the average length of the projection of each region on the smooth surface is also 120m and the average width is also 120m, and a predetermined coordinate X in the projection o And Y o The ID code of the registered user is 000000001 for the geometric center of each area shifted to the north X plus north direction by one or more distances of resolution 2 m. W is the arithmetic sum of the above 10 data, where s x ,s y Satisfy the requirements of
Figure GDA0003953999460000091
When k =1801 is taken as the case,
Figure GDA0003953999460000092
obtaining w, providing for calculating the average of the derivatives of the 3 points (boundary end points and midpoints) on each boundary of each of the plurality of regions as
Figure GDA0003953999460000093
Figure GDA0003953999460000094
S3-3-2 selects arithmetic and combination modes and
Figure GDA0003953999460000095
constantly changing s x 、s y
Figure GDA0003953999460000096
X o 、Y o Obtaining the k value
Figure GDA0003953999460000097
mun D According to R and
Figure GDA0003953999460000098
and the determined number of divided regions (
Figure GDA0003953999460000099
[]Representing rounding) so as to be on the boundary b among the plurality of regions
Figure GDA00039539994600000910
Figure GDA00039539994600000911
All exist, and
Figure GDA00039539994600000912
Figure GDA00039539994600000913
thereby obtaining an intermediate w proc The average of the derivatives of the 3 points per boundary (the two endpoints of the boundary and the midpoint of the boundary) for each of the plurality of regions is calculated
Figure GDA00039539994600000914
Figure GDA00039539994600000915
S3-3-3 calculation of S x 、s y
Figure GDA0003953999460000101
X o 、Y o And all of the divided regions
Figure GDA0003953999460000102
And
Figure GDA0003953999460000103
is the arithmetic sum w of D Forming an encryption matrix
Figure GDA0003953999460000104
The three-dimensional encryption matrix map part in Matlab in the region R selected for the city A as shown in FIG. 2a is obtained by the algorithm (let k D = 1801), where α is the reference plane, i.e. the selected smooth surface, a segment of the area. Fig. 2b is a top view of the encryption matrix map in Matlab (128 x 128).
Example 4
Continuing to the embodiment 3, S4 specifically includes S4-1 encrypting the three-dimensional digital map and the projection of the user positioning coordinate on the reference plane or the smooth surface by using the random encryption matrix to form primary encryption data, and forming an offset matrix; and S4-2, performing secondary encryption on the primary encrypted data by using the offset matrix to generate a secondary encrypted map serving as the encrypted map. In this embodiment, S4-1 specifically includes:
s3-1-1 the three-dimensional digital map produced in example 2 and the user positioning coordinates (x) ap ,y ap ) Projection on smooth surfaces, i.e. encryption of the reference plane itself
Figure GDA0003953999460000105
S4-1-2 will
Figure GDA0003953999460000106
And
Figure GDA0003953999460000107
overlapping to obtain primary encrypted data
Figure GDA0003953999460000108
Figure GDA0003953999460000111
Then shift the matrix
Figure GDA0003953999460000112
And at this time the coordinate system E becomes E (1)
S4-1-3 translating the three-dimensional digital map (represented by black boxes) before encryption together with coordinate system E as in FIG. 3 so that E and E are translated (1) Overlapping and deleting the data on the first-level encrypted smooth surface to form a first-level encrypted three-dimensional digital map M 1
S4-2 specifically comprises:
s4-2-1 Using an offset matrix M s For the primary encrypted data J 1 Generating second-level encrypted data after second-level encryption
Figure GDA0003953999460000113
Figure GDA0003953999460000114
And at this time the coordinate system E becomes E (2)
S4-2-2 As shown in FIG. 3, the first-level encrypted three-dimensional digital map M 1 Together with a coordinate system E (1) Translate together so that the coordinate system E (1) And E (2) The data on the second-level smooth surface is overlapped and deleted to form a second-level encrypted three-dimensional digital map M 2
S4-2-3 Preset additional code A =0.6 as shown in FIG. 3, calculate E (2) And E (1) Connecting the length L of a line segment between the coordinate origin points under E, and connecting a two-stage encrypted three-dimensional digital map M on the line segment 2 Together with a coordinate system E (2) Translate a distance of 0.6L together such that E (2) The origin of coordinates is close to E (1) To obtain the final encrypted three-dimensional digital map M f
S4-2-4 fig. 4 is a graph of the encryption effect obtained according to this embodiment using the geographic range of beijing and the size of the encryption matrix (512 × 630). Fig. 5a and 5b show the encrypted data of the part of fig. 4 in comparison with the original data in detail. The visible encrypted data and the original data only generate position deviation and have small visual distortion of geometric appearance, so that the requirement of the deviation is met, and M is used for solving the problem that the position deviation of the visible encrypted data and the original data is small f And returning to the user for displaying.
Example 5
Preferably, the final encrypted three-dimensional digital map M is also encrypted before returning f And (4) three-stage encryption. The method specifically comprises the following steps:
s4-2-4-1 selection of M f Presetting a shooting height of 1m for an interested road path, and arranging a simulation camera at a position with a height of h at a starting point of the path; the road path is M f Having a width w1 (fig. 2) of the center line of the roadway.
And S4-2-4-2, moving the analog camera from the starting point to the end point according to the road path to complete the recording of the video stream. Optionally, the video stream simulating the aerial photography can be completed according to any space curve path when the flight path is selected. Preferably, the speed of said movement is in accordance with Mod 3D And converting the scale of the model to the frame rate of the video stream of 10m/s in a real scene, wherein the frame rate is 60FPS.
S4-2-4-3, dividing the video stream into a plurality of sections of video shunts according to a preset time step, and selecting at least one frame of first image in each section of the plurality of sections of video shunts through a random selection algorithm;
s4-2-4-4, fusing the at least one frame of first image into a frame fused image serving as an encryption map to encrypt M f
After returning, the user is ready to view the encrypted M based on the encryption map using the professional viewing software installed in the smartphone f The triangle play button is pressed to play the video in the recorded video stream (as shown in fig. 5 c). And when the user tries to read M encrypted based on the encryption map f When the source data m of the recorded video stream is recorded, the professional viewing software pops up a dialog box to request the input of an encryption map to complete the reading, as shown in fig. 5 d.
An embodiment of the present invention further provides a dynamic encryption system for implementing map data in a database according to any of the above embodiments, where the system includes: the system comprises a server and a client, wherein the server is used for receiving a map data acquisition request of a user and acquiring a three-dimensional digital map from a database in response to the map data acquisition request; the three-dimensional digital map is unencrypted original map data; analyzing and acquiring the user positioning coordinate carried in the map data acquisition request; dynamically generating a random encryption matrix; encrypting the three-dimensional digital map and the user positioning coordinates by using the random encryption matrix to generate an encrypted map; and sending the encrypted map to a terminal associated with the user for display. The client is an intelligent mobile terminal and comprises a smart phone, a tablet computer and a notebook computer.
Embodiments of the present invention also provide a non-transitory storage medium, in which a computer readable program that can be executed by a server and a client to implement a dynamic encryption method for map data in a database according to any of the above embodiments is stored.

Claims (9)

1. A dynamic encryption method for map data in a database is characterized by comprising the following steps:
s1, receiving a map data acquisition request from a user, and acquiring a three-dimensional digital map from a database in response to the map data acquisition request; the three-dimensional digital map is unencrypted original map data;
s2, analyzing and acquiring a user positioning coordinate carried in the map data acquisition request;
s3, dynamically generating a random encryption matrix; the random encryption matrixes generated aiming at map data acquisition requests from different users are different; the random encryption matrixes generated aiming at map data acquisition requests from the same user in different time periods are different;
s4, encrypting the three-dimensional digital map and the user positioning coordinates by using the random encryption matrix to generate an encrypted map;
s5, sending the encrypted map to a terminal associated with the user for displaying;
s3 specifically comprises the following steps:
s3-1, determining a city geographic coordinate system E corresponding to the city three-dimensional digital map;
s3-2, determining a smooth surface which passes through a reference plane of an origin of a coordinate system and completely covers the reference plane through projection on the reference plane, and dividing the smooth surface into at least one region;
s3-3, setting a multi-parameter random number generation algorithm based on the geographic position coordinates, and generating encryption matrixes in at least one area based on the algorithm so that the boundary of each area encryption matrix is continuous and smooth;
s4 specifically comprises the following steps:
s4-1, encrypting the three-dimensional digital map and the projection of the user positioning coordinate on a reference plane or a smooth surface by using the random encryption matrix to form primary encryption data and form an offset matrix;
and S4-2, performing secondary encryption on the primary encrypted data by using the offset matrix to generate a secondary encrypted map as the encrypted map.
2. The method according to claim 1, wherein S3-3 specifically comprises:
s3-3-1, setting a multi-parameter random number generation algorithm rand (x, y, w) belonging to (-1, 1), wherein x and y are geographical position coordinates of the projection of the three-dimensional digital map on the smooth surface under E when a user requests, w is a preset parameter, and for a given w value, given x and y, the generated random number values are the same, wherein,
w includes the area R of the encrypted geographic data range, the width W and height H of the encryption matrix corresponding to the position requested by the user, the ID code of the registered user, and the allowable offset s x ,s y Average length of projection of each region on a reference plane
Figure FDA0003953999450000011
Average width
Figure FDA0003953999450000012
And a preset coordinate X in the projection o And Y o Linear and/or non-linear combination of at least one parameter of each of the two sets of parameters
Figure FDA0003953999450000013
g =1,2,3 indicates a linear, a nonlinear, and a mixed combination of linear and nonlinear modes, respectively, st is a status indicator indicating that the parameter is null when present, and st =0 indicates that the parameter is absent, and is abbreviated as C 1 ,C 2 And C 3 Wherein s is x ,s y Satisfy the requirements of
Figure FDA0003953999450000014
r is the spatial resolution of the three-dimensional digital map, k is in negative correlation with the number of region partitions k = NC (num), num is the number of partitioned regions, k belongs to [1, K ∈]K > 1, and K = K when the number of divided regions is 1, the number of divisions being such that the average area projected on the reference plane for each region is qr 2 ,q∈(1,2]K =1;
after obtaining w, provision is made for calculating the average of the derivatives of p points on each boundary of each of the plurality of regions as
Figure FDA0003953999450000015
Figure FDA0003953999450000021
i =1,2,3,4,p ∈ [1, +∞ ]), in which x j → x and y j → y being defined as points x on each boundary j ,y j Respectively tending to reach a pixel point adjacent to the X and the Y in the two directions of the X axis and the Y axis;
s3-3-2 selecting C g And NC, constantly changing s x 、s y
Figure FDA0003953999450000022
X o 、Y o Obtaining a k value k D So as to be in the plurality of regionsOn boundary b of
Figure FDA0003953999450000023
Figure FDA0003953999450000024
All exist, and | s x +k D ·rand(x,y,w)| (x,y)∈R |∈(2|r|,2k D |r|],|s y +k D ·rand(x,y,w)| (x,y)∈R |∈(2|r|,2k D |r|]Thereby obtaining an intermediate value w proc Then, the average of the derivatives of the p points on each boundary of each of the plurality of regions is calculated
Figure FDA0003953999450000025
Figure FDA0003953999450000026
i=1,2,3,4,p∈[1,+∞),b j Is a point on the boundary b, and j =1,2, \ 8230;, p, w proc =C gproc
S3-3-3 calculation of S x 、s y
Figure FDA0003953999450000027
X o 、Y o And all of the divided regions
Figure FDA0003953999450000028
And
Figure FDA0003953999450000029
combination (I)
Figure FDA00039539994500000210
g =1,2,3,g =11,22,33, forming an encryption matrix JM = k D ·rand(x,y,w D ) Wherein
Figure FDA00039539994500000211
Again of linear and/or non-linear groupsG =11,22,33 respectively represents linear, nonlinear, and mixed combination of linear and nonlinear, and each is abbreviated as
Figure FDA00039539994500000212
And
Figure FDA00039539994500000213
and is provided with
Figure FDA00039539994500000214
3. The method according to claim 2, wherein S4-1 specifically comprises:
s4-1-1, encrypting the three-dimensional digital map and the projection of the positioning coordinates of the user on the reference plane or the smooth surface
Figure FDA0003953999450000031
S4-1-2 will
Figure FDA0003953999450000032
And
Figure FDA0003953999450000033
overlapping to obtain primary encrypted data
Figure FDA0003953999450000034
Then shift the matrix
Figure FDA0003953999450000035
And at this time the coordinate system E becomes E (1)
S4-1-3, translating the three-dimensional digital map before encryption together with the coordinate system E so that E and E are translated (1) The data on the smooth surface is overlapped and deleted to form a first-level encrypted three-dimensional digital map M 1
4. The method according to claim 3, wherein S4-2 specifically comprises:
s4-2-1 Using an offset matrix M s For the primary encrypted data J 1 Generating second-level encrypted data after second-level encryption
Figure FDA0003953999450000036
And at this time the coordinate system E becomes E (2)
S4-2-2 primary encryption three-dimensional digital map M 1 Together with a coordinate system E (1) Translate together so that the coordinate system E (1) And E (2) Superposing and deleting the data on the first-level encrypted smooth surface to form a second-level encrypted three-dimensional digital map M 2
S4-2-3 presetting additional codes A epsilon (0, 1), calculating E (2) And E (1) Connecting the length L of a line segment between the coordinate origin points under E, and connecting a two-stage encrypted three-dimensional digital map M on the line segment 2 Together with a coordinate system E (2) Translate distance AL together such that E (2) The origin of coordinates is close to E (1) To obtain the final encrypted three-dimensional digital map M f
S4-2-4 if M 1 、M 2 、M f 、M f When the offset exists in the encryption matrix area corresponding to the position requested by the user and is within the preset range, returning at least one of the encryption matrix area to the user for displaying, and if the offset does not exist within the preset range, repeating the encryption step until the obtained M is obtained 1 、M 2 、M f 、M f At least one offset in the encryption matrix area corresponding to the position requested by the user meets a preset range, and then at least one of the at least one offset is selected to form the encryption map.
5. Method according to claim 4, characterized in that the final encrypted three-dimensional digital map M is also subjected to a final encryption before returning f The three-level encryption specifically comprises the following steps:
s4-2-4-1 selection of M f Setting an analog camera at the starting point of the path of the road of interest with a preset shooting height hAt a position with a height h; the road path is M f A road centerline having a width w 1; the road path may be replaced with a flight path;
s4-2-4-2, moving the analog camera from the starting point to the end point according to the road path to complete recording of the video stream; when a flight path is selected, the video stream simulating aerial photography can be completed according to any space curve path; the speed of the movement is in accordance with Mod 3D Converting the scale of the model to the frame rate of the video stream of 0.1-33.33m/s in the real scene, wherein the frame rate is 15-100FPS;
s4-2-4-3, dividing the video stream into a plurality of sections of video shunts according to a preset time step, and selecting at least one frame of first image in each section of the plurality of sections of video shunts through a random selection algorithm;
s4-2-4-4, fusing the at least one frame of first image into a frame fused image serving as an encryption map to encrypt M f
6. Method according to claim 4, characterized in that after returning, the user looks at the M encrypted by the encryption map using professional viewing software installed in the mobile terminal f And when the user tries to read the encrypted M of the encryption chart f The professional viewing software pops up a dialog box to require the input of an encryption graph to complete reading.
7. A dynamic encryption system for map data in a database implementing the method according to any one of claims 1 to 6, comprising: the system comprises a server and a client, wherein the server is used for receiving a map data acquisition request from a user and acquiring a three-dimensional digital map from a database in response to the map data acquisition request; the three-dimensional digital map is unencrypted original map data; analyzing and acquiring the user positioning coordinate carried in the map data acquisition request; dynamically generating a random encryption matrix; encrypting the three-dimensional digital map and the user positioning coordinates by using the random encryption matrix to generate an encrypted map; and sending the encrypted map to a client associated with the user for display.
8. The system according to claim 7, wherein the client is a smart mobile terminal including one of a smart phone, a tablet computer and a notebook computer.
9. A non-transitory storage medium in which a computer-readable program executable by a server and a client to implement a dynamic encryption method of map data in the database according to any one of claims 1 to 6 is stored.
CN202111322880.0A 2021-11-09 2021-11-09 Dynamic encryption method, system and storage medium for map data in database Active CN114244559B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111322880.0A CN114244559B (en) 2021-11-09 2021-11-09 Dynamic encryption method, system and storage medium for map data in database

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111322880.0A CN114244559B (en) 2021-11-09 2021-11-09 Dynamic encryption method, system and storage medium for map data in database

Publications (2)

Publication Number Publication Date
CN114244559A CN114244559A (en) 2022-03-25
CN114244559B true CN114244559B (en) 2023-01-17

Family

ID=80748958

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111322880.0A Active CN114244559B (en) 2021-11-09 2021-11-09 Dynamic encryption method, system and storage medium for map data in database

Country Status (1)

Country Link
CN (1) CN114244559B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116340991B (en) * 2023-02-02 2023-11-07 魔萌动漫文化传播(深圳)有限公司 Big data management method and device for IP gallery material resources and electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103065544A (en) * 2012-12-19 2013-04-24 江苏省城市规划设计研究院 Network map rectifying and drawing method under dynamic map projection
CN104766360A (en) * 2015-03-09 2015-07-08 腾讯科技(深圳)有限公司 Rendering method and device of three-dimensional space data
CN109657483A (en) * 2018-11-27 2019-04-19 哈尔滨工业大学(深圳) A kind of image encryption method and system
CN110851118A (en) * 2019-10-21 2020-02-28 中国地质大学(武汉) Vector icon drawing method and device for three-dimensional scene

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190356936A9 (en) * 2016-03-16 2019-11-21 Adcor Magnet Systems, Llc System for georeferenced, geo-oriented realtime video streams

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103065544A (en) * 2012-12-19 2013-04-24 江苏省城市规划设计研究院 Network map rectifying and drawing method under dynamic map projection
CN104766360A (en) * 2015-03-09 2015-07-08 腾讯科技(深圳)有限公司 Rendering method and device of three-dimensional space data
CN109657483A (en) * 2018-11-27 2019-04-19 哈尔滨工业大学(深圳) A kind of image encryption method and system
CN110851118A (en) * 2019-10-21 2020-02-28 中国地质大学(武汉) Vector icon drawing method and device for three-dimensional scene

Also Published As

Publication number Publication date
CN114244559A (en) 2022-03-25

Similar Documents

Publication Publication Date Title
CN103345736B (en) A kind of virtual viewpoint rendering method
Mihajlovic et al. KeypointNeRF: Generalizing image-based volumetric avatars using relative spatial encoding of keypoints
CN103345771B (en) A kind of Efficient image rendering intent based on modeling
KR100724134B1 (en) Method and apparatus for providing panoramic view with high speed image matching and mild mixed color blending
CN105704478B (en) Stereo display method, device and electronic equipment for virtual and reality scene
Génevaux et al. Terrain modelling from feature primitives
CN106815808A (en) A kind of image split-joint method of utilization piecemeal computing
CN104966316A (en) 3D face reconstruction method, apparatus and server
US10878599B2 (en) Soft-occlusion for computer graphics rendering
CN110163942A (en) A kind of image processing method and device
CN103606188A (en) Geographical information on-demand acquisition method based on image point cloud
CN114244559B (en) Dynamic encryption method, system and storage medium for map data in database
US11988524B2 (en) Polygon block shrinkage using push vectors
CN114390429B (en) Positioning map data encryption sending method and system based on multi-parameter dynamic adjustment encryption matrix of user request
CN116468870B (en) Three-dimensional visual modeling method and system for urban road
GB2584753A (en) All-around spherical light field rendering method
CN116740212A (en) Gesture-guided human body image generation and face optimization method based on generation countermeasure network
Filippovska et al. Space partitioning for privacy enabled 3D city models
CN110312123A (en) Content generating method is shown using the integration imaging of color image and depth image
US20150149127A1 (en) Methods and Systems to Synthesize Road Elevations
CN104952099A (en) One-house-one-scene digital house seeing system
Yoo Rapid three-dimensional urban model production using bilayered displacement mapping
She et al. Local terrain modification method considering physical feature constraints for vector elements
CN116152446B (en) Geological model subdivision method, device, terminal and medium based on UE4
KR101020915B1 (en) A method for filtering an edge of 2-dimensional urban building object using rgb band intensity and ihs color transformation

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 22 / F, building 683, zone 2, No. 5, Zhongguancun South Street, Haidian District, Beijing 100086

Applicant after: Terry digital technology (Beijing) Co.,Ltd.

Address before: 100089 22 / F, building 683, zone 2, 5 Zhongguancun South Street, Haidian District, Beijing

Applicant before: Terra-IT Technology (Beijing) Co.,Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant